Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 02:02
Static task
static1
Behavioral task
behavioral1
Sample
11.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
11.exe
Resource
win10v2004-20241007-en
General
-
Target
11.exe
-
Size
141KB
-
MD5
ca2750660e7a4925be67111398c41ba3
-
SHA1
c34ad86ab7d09eb561ea93d3043c50501b59a95a
-
SHA256
f6ea483197e1068338d1a9f15f30acd504592e233ed48c99a3ec2d0bff4bfe07
-
SHA512
ff8a1f0df2e14b662c6947ccafc87587edd22f50dd52f5e1af309c457d321aa5c46bdbfeafdd8aeee4b05403550892d3facba88b03bc700b5e19593046307553
-
SSDEEP
3072:L507+DpnZ7oDJX6AyU0Rc4OSSIfO0mZxQeUF53Gbph1s27T:u72zMVqgWc4btfO02xi/Gbph1R7T
Malware Config
Extracted
xworm
5.0
y-9.qq-weixin.org:7000
EO9XSpj51dU3wDN4
-
Install_directory
%AppData%
-
install_file
escsvc.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2840-65-0x0000000002380000-0x0000000002390000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2552 powershell.exe 2372 powershell.exe 1920 powershell.exe 2080 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\escsvc.lnk escsvc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\escsvc.lnk escsvc.exe -
Executes dropped EXE 4 IoCs
pid Process 464 Process not Found 2992 escsvc64.exe 2840 escsvc.exe 2784 msna.exe -
Loads dropped DLL 3 IoCs
pid Process 2992 escsvc64.exe 2992 escsvc64.exe 2840 escsvc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\escsvc = "C:\\Users\\Admin\\AppData\\Roaming\\escsvc.exe" escsvc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\escsvc\escsvc64.exe 11.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 42 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs escsvc64.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs escsvc64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot escsvc64.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 11.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 11.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2424 11.exe 2424 11.exe 2992 escsvc64.exe 2992 escsvc64.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2552 powershell.exe 2784 msna.exe 2424 11.exe 2372 powershell.exe 2784 msna.exe 2424 11.exe 1920 powershell.exe 2784 msna.exe 2424 11.exe 2080 powershell.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2840 escsvc.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe 2784 msna.exe 2424 11.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2424 11.exe 2784 msna.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2840 escsvc.exe Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 2080 powershell.exe Token: SeDebugPrivilege 2840 escsvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2840 escsvc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2992 wrote to memory of 2840 2992 escsvc64.exe 30 PID 2992 wrote to memory of 2840 2992 escsvc64.exe 30 PID 2992 wrote to memory of 2840 2992 escsvc64.exe 30 PID 2992 wrote to memory of 2784 2992 escsvc64.exe 31 PID 2992 wrote to memory of 2784 2992 escsvc64.exe 31 PID 2992 wrote to memory of 2784 2992 escsvc64.exe 31 PID 2840 wrote to memory of 2552 2840 escsvc.exe 33 PID 2840 wrote to memory of 2552 2840 escsvc.exe 33 PID 2840 wrote to memory of 2552 2840 escsvc.exe 33 PID 2840 wrote to memory of 2372 2840 escsvc.exe 35 PID 2840 wrote to memory of 2372 2840 escsvc.exe 35 PID 2840 wrote to memory of 2372 2840 escsvc.exe 35 PID 2840 wrote to memory of 1920 2840 escsvc.exe 37 PID 2840 wrote to memory of 1920 2840 escsvc.exe 37 PID 2840 wrote to memory of 1920 2840 escsvc.exe 37 PID 2840 wrote to memory of 2080 2840 escsvc.exe 39 PID 2840 wrote to memory of 2080 2840 escsvc.exe 39 PID 2840 wrote to memory of 2080 2840 escsvc.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\11.exe"C:\Users\Admin\AppData\Local\Temp\11.exe"1⤵
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:2424
-
C:\Windows\escsvc\escsvc64.exeC:\Windows\escsvc\escsvc64.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Roaming\Microsoft\escsvc.exeC:\Users\Admin\AppData\Roaming\Microsoft\escsvc.exe2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\escsvc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'escsvc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\escsvc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'escsvc.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\msna.exeC:\Users\Admin\AppData\Roaming\Microsoft\msna.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5577e483fa6850e8ea77ac05bdc0da07f
SHA1b57804ca9ba9157aa2aa813130d495d63dcfb332
SHA2561ab87aff8caf6eea58c1b6080587514166075f2ca808284a145017e679c86f5b
SHA51289c376ada8826c8b15aebdf624a5412907c26aa36ae35baea4b994b08dab3783b1a04902893db361ff0fa0a5706f778b82332a8e141d2c2d2feedb5322fa455f
-
Filesize
141KB
MD558b45125dfd1aa1745ef2c41a2f27898
SHA1b58110de9e3b2bc882f260058cfbb8ef758543b2
SHA256f5742d8ecf701dfd8bef2ab0eb04767f92e6a845f4f8a932bf6a8a7f9cce5f5c
SHA51201475c4ad4511f2cc1fbbd8e3f7118ebcf1d6d8f4aa8688be0e97a610ba61de347ea830c0fd90d772e3d2a70bc53225ae1968625e438495f026715f2364289ef
-
Filesize
141KB
MD5ca2750660e7a4925be67111398c41ba3
SHA1c34ad86ab7d09eb561ea93d3043c50501b59a95a
SHA256f6ea483197e1068338d1a9f15f30acd504592e233ed48c99a3ec2d0bff4bfe07
SHA512ff8a1f0df2e14b662c6947ccafc87587edd22f50dd52f5e1af309c457d321aa5c46bdbfeafdd8aeee4b05403550892d3facba88b03bc700b5e19593046307553
-
Filesize
141KB
MD57f6b9b8bebd2aa74fbb6d09dfe05fa70
SHA17dac56d6d0a7404f2c48f27a3c4076925187dc55
SHA25641c4dbdc930b25852998c0024dc34df8480ccd190bd751659fbbf578e7ad546a
SHA512ea02558c260aa2a892c89f76e2309233a741af119c28575ed41a309ffe1bffd31addbdfc473001f324ed87d53be1745afdbeec46706b47b868768a00bad6b109